drjobs Threat Intelligence Manager العربية

Threat Intelligence Manager

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Abu Dhabi - UAE

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Description

Role: Threat Intelligence Manager

Location: Abu Dhabi

Role Purpose:

  • Reporting to the Head of Information Security Cyber Defense Operations the Threat Intelligence Manager will be responsible for leading and managing the threat intelligence function to identify collect analyze and report on potential and existing cyber threats.
  • This role will focus on understanding the threat landscape developing proactive strategies and delivering intelligence-driven insights to protect ADIBs information assets and reputation.
  • The Threat Intelligence Manager will collaborate closely with internal stakeholders and external intelligence communities to continuously enhance threat detection analysis and reporting capabilities.
  • This role demands exceptional leadership skills strategic thinking and the ability to provide actionable intelligence to key decision-makers.

Key accountabilities of the role:

  • Manage the Threat Intelligence function in alignment with ADIBs strategic objectives and risk management practices.
  • Develop and manage a comprehensive Threat Intelligence program that proactively identifies analyzes and disseminates critical actional intelligence.
  • Continuously improve intelligence-gathering techniques and methodologies to enhance detection and response capabilities.
  • Foster a proactive approach to identifying new and emerging threats that could impact ADIBs business operations.
  • Conduct threat profiling to identify and analyze threat actors their tactics techniques and procedures (TTPs).
  • Perform malware analysis and reverse engineering to understand threat behavior and develop countermeasures.
  • Conduct forensic investigations ensuring accurate collection preservation and analysis of digital evidence.
  • Integrate threat intelligence outputs with SOC and incident response processes.
  • Develop actionable intelligence products including reports briefs and presentations for technical and executive audiences.
  • Maintain strong relationships with internal and external stakeholders including FS-ISAC and intelligence-sharing communities.
  • Coordinate with SOC and Incident Response teams for joint threat mitigation efforts.
  • Maintain the chain of custody and evidence integrity throughout the investigation lifecycle
  • Generate forensic investigation reports presenting findings and recommended actions to management and stakeholders
  • Work closely with SOC and Incident Response teams to investigate analyze and respond to cyber incidents.
  • Lead the deployment and maintenance of Threat Intelligence Platforms (TIPs) to aggregate correlate and analyze threat data.
  • Oversee third-party vendors and ensure their compliance with security standards.

Experience and skills / technical knowledge required for this role:

  • 10 years of experience in threat intelligence and cyber threat analysis preferably within large financial institutions.
  • Hands-on experience in malware analysis reverse engineering and digital forensics investigations.
  • Experience in collecting preserving and analyzing digital evidence in compliance with legal and regulatory standards.
  • Proficiency with forensic tools and techniques such as EnCase.
  • Strong knowledge of threat intelligence platforms (TIPs) and their integration within SOC environments.
  • Deep understanding of cyber threat frameworks such as MITRE ATT&CK Cyber Kill Chain and Diamond Model of Intrusion Analysis.
  • Familiarity with OSINT techniques and commercial threat feeds for gathering intelligence.
  • Knowledge of cybersecurity standards and regulations (ISO 27001 NESA PCI DSS SWIFT).
  • Bachelors or Masters degree in engineering IT or a related technical discipline.
  • Relevant certifications such as GCTI (GIAC Cyber Threat Intelligence) CTIA (Certified Threat Intelligence Analyst) CISSP CISM GCFA GREM EnCase Certified Examiner (ENCE).






Required Experience:

Manager

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobs.ae is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.